{ads}

China-Linked Hackers Strike Worldwide: 17 Nations Hit in 3-Year Cyber Campaign



August 09, 2023 at 07:13PM

Hackers associated with China's Ministry of State Security (MSS) have been linked to attacks in 17 different countries in Asia, Europe, and North America from 2021 to 2023. Cybersecurity firm Recorded Future attributed the intrusion set to a nation-state group it tracks under the name RedHotel (previously Threat Activity Group-22 or TAG-222), which overlaps with a cluster of activity broadly

from The Hacker News https://ift.tt/WmpLI5y

0 Response to "China-Linked Hackers Strike Worldwide: 17 Nations Hit in 3-Year Cyber Campaign"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads